CVE-2014-9300

Cross-site request forgery (CSRF) vulnerability in the cmisbrowser servlet in Content Management Interoperability Service (CMIS) in Alfresco Community Edition before 5.0.a allows remote attackers to hijack the authentication of users for requests that access unauthorized URLs and obtain user credentials via a URL in the url parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:alfresco:alfresco:*:*:*:*:community:*:*:*

History

No history.

Information

Published : 2014-12-07 21:59

Updated : 2023-12-10 11:31


NVD link : CVE-2014-9300

Mitre link : CVE-2014-9300

CVE.ORG link : CVE-2014-9300


JSON object : View

Products Affected

alfresco

  • alfresco
CWE
CWE-352

Cross-Site Request Forgery (CSRF)